Skip to navigation Skip to main content

Utilities

  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
Red Hat Customer Portal
  • Subscriptions
  • Downloads
  • Red Hat Console
  • Get Support
  • Products

    Top Products

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Products

    Downloads and Containers

    • Downloads
    • Packages
    • Containers

    Top Resources

    • Documentation
    • Product Life Cycles
    • Product Compliance
    • Errata
  • Knowledge

    Red Hat Knowledge Center

    • Knowledgebase Solutions
    • Knowledgebase Articles
    • Customer Portal Labs
    • Errata

    Top Product Docs

    • Red Hat Enterprise Linux
    • Red Hat OpenShift
    • Red Hat Ansible Automation Platform
    All Product Docs

    Training and Certification

    • About
    • Course Index
    • Certification Index
    • Skill Assessment
  • Security

    Red Hat Product Security Center

    • Security Updates
    • Security Advisories
    • Red Hat CVE Database
    • Errata

    References

    • Security Bulletins
    • Security Measurement
    • Severity Ratings
    • Security Data

    Top Resources

    • Security Labs
    • Backporting Policies
    • Security Blog
  • Support

    Red Hat Support

    • Support Cases
    • Troubleshoot
    • Get Support
    • Contact Red Hat Support

    Red Hat Community Support

    • Customer Portal Community
    • Community Discussions
    • Red Hat Accelerator Program

    Top Resources

    • Product Life Cycles
    • Customer Portal Labs
    • Red Hat JBoss Supported Configurations
    • Red Hat Insights
Or troubleshoot an issue.

Select Your Language

  • English
  • Français
  • 한국어
  • 日本語
  • 中文 (中国)

Infrastructure and Management

  • Red Hat Enterprise Linux
  • Red Hat Satellite
  • Red Hat Subscription Management
  • Red Hat Insights
  • Red Hat Ansible Automation Platform

Cloud Computing

  • Red Hat OpenShift
  • Red Hat OpenStack Platform
  • Red Hat OpenShift
  • Red Hat OpenShift AI
  • Red Hat OpenShift Dedicated
  • Red Hat Advanced Cluster Security for Kubernetes
  • Red Hat Advanced Cluster Management for Kubernetes
  • Red Hat Quay
  • Red Hat OpenShift Dev Spaces
  • Red Hat OpenShift Service on AWS

Storage

  • Red Hat Gluster Storage
  • Red Hat Hyperconverged Infrastructure
  • Red Hat Ceph Storage
  • Red Hat OpenShift Data Foundation

Runtimes

  • Red Hat Runtimes
  • Red Hat JBoss Enterprise Application Platform
  • Red Hat Data Grid
  • Red Hat JBoss Web Server
  • Red Hat build of Keycloak
  • Red Hat support for Spring Boot
  • Red Hat build of Node.js
  • Red Hat build of Quarkus

Integration and Automation

  • Red Hat Application Foundations
  • Red Hat Fuse
  • Red Hat AMQ
  • Red Hat 3scale API Management
All Products
Red Hat Product Errata RHSA-2024:0897 - Security Advisory
Issued:
2024-02-20
Updated:
2024-02-20

RHSA-2024:0897 - Security Advisory

  • Overview
  • Updated Packages

Synopsis

Important: kernel security update

Type/Severity

Security Advisory: Important

Red Hat Insights patch analysis

Identify and remediate systems affected by this advisory.

View affected systems

Topic

An update for kernel is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The kernel packages contain the Linux kernel, the core of any Linux operating system.

Security Fix(es):

  • kernel: net/sched: sch_hfsc UAF (CVE-2023-4623)
  • kernel: use-after-free in sch_qfq network scheduler (CVE-2023-4921)
  • kernel: inactive elements in nft_pipapo_walk (CVE-2023-6817)
  • kernel: IGB driver inadequate buffer size for frames larger than MTU (CVE-2023-45871)
  • kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination (CVE-2024-0646)
  • kernel: nfp: use-after-free in area_cache_get() (CVE-2022-3545)
  • kernel: null-ptr-deref vulnerabilities in sl_tx_timeout in drivers/net/slip (CVE-2022-41858)
  • kernel: HID: check empty report_list in hid_validate_values() (CVE-2023-1073)
  • kernel: Possible use-after-free since the two fdget() during vhost_net_set_backend() (CVE-2023-1838)
  • kernel: NULL pointer dereference in can_rcv_filter (CVE-2023-2166)
  • kernel: Slab-out-of-bound read in compare_netdev_and_ip (CVE-2023-2176)
  • kernel: A heap out-of-bounds write when function perf_read_group is called and sibling_list is smaller than its child's sibling_list (CVE-2023-5717)
  • kernel: NULL pointer dereference in nvmet_tcp_build_iovec (CVE-2023-6356)
  • kernel: NULL pointer dereference in nvmet_tcp_execute_request (CVE-2023-6535)
  • kernel: NULL pointer dereference in __nvmet_req_complete (CVE-2023-6536)
  • kernel: Out-Of-Bounds Read vulnerability in smbCalcSize (CVE-2023-6606)
  • kernel: OOB Access in smb2_dump_detail (CVE-2023-6610)
  • kernel: use-after-free in l2cap_sock_release in net/bluetooth/l2cap_sock.c (CVE-2023-40283)
  • kernel: SEV-ES local priv escalation (CVE-2023-46813)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

The system must be rebooted for this update to take effect.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64

Fixes

  • BZ - 2087568 - CVE-2023-1838 kernel: Possible use-after-free since the two fdget() during vhost_net_set_backend()
  • BZ - 2144379 - CVE-2022-41858 kernel: null-ptr-deref vulnerabilities in sl_tx_timeout in drivers/net/slip
  • BZ - 2161310 - CVE-2022-3545 kernel: nfp: use-after-free in area_cache_get()
  • BZ - 2173403 - CVE-2023-1073 kernel: HID: check empty report_list in hid_validate_values()
  • BZ - 2187813 - CVE-2023-2166 kernel: NULL pointer dereference in can_rcv_filter
  • BZ - 2187931 - CVE-2023-2176 kernel: Slab-out-of-bound read in compare_netdev_and_ip
  • BZ - 2231800 - CVE-2023-40283 kernel: use-after-free in l2cap_sock_release in net/bluetooth/l2cap_sock.c
  • BZ - 2237757 - CVE-2023-4623 kernel: net/sched: sch_hfsc UAF
  • BZ - 2244723 - CVE-2023-45871 kernel: IGB driver inadequate buffer size for frames larger than MTU
  • BZ - 2245514 - CVE-2023-4921 kernel: use-after-free in sch_qfq network scheduler
  • BZ - 2246944 - CVE-2023-46813 kernel: SEV-ES local priv escalation
  • BZ - 2246945 - CVE-2023-5717 kernel: A heap out-of-bounds write when function perf_read_group is called and sibling_list is smaller than its child's sibling_list
  • BZ - 2253611 - CVE-2023-6606 kernel: Out-Of-Bounds Read vulnerability in smbCalcSize
  • BZ - 2253614 - CVE-2023-6610 kernel: OOB Access in smb2_dump_detail
  • BZ - 2253908 - CVE-2024-0646 kernel: ktls overwrites readonly memory pages when using function splice with a ktls socket as destination
  • BZ - 2254052 - CVE-2023-6536 kernel: NULL pointer dereference in __nvmet_req_complete
  • BZ - 2254053 - CVE-2023-6535 kernel: NULL pointer dereference in nvmet_tcp_execute_request
  • BZ - 2254054 - CVE-2023-6356 kernel: NULL pointer dereference in nvmet_tcp_build_iovec
  • BZ - 2255139 - CVE-2023-6817 kernel: inactive elements in nft_pipapo_walk

CVEs

  • CVE-2022-3545
  • CVE-2022-41858
  • CVE-2023-1073
  • CVE-2023-1838
  • CVE-2023-2166
  • CVE-2023-2176
  • CVE-2023-4623
  • CVE-2023-4921
  • CVE-2023-5717
  • CVE-2023-6356
  • CVE-2023-6535
  • CVE-2023-6536
  • CVE-2023-6606
  • CVE-2023-6610
  • CVE-2023-6817
  • CVE-2023-40283
  • CVE-2023-45871
  • CVE-2023-46813
  • CVE-2024-0646

References

  • https://access.redhat.com/security/updates/classification/#important
Note: More recent versions of these packages may be available. Click a package name for more details.

Red Hat Enterprise Linux for x86_64 8

SRPM
kernel-4.18.0-513.18.1.el8_9.src.rpm SHA-256: c6b03deefde6b823bcc9145c4a1e85c46c8fdf934bb5fde15188e7da4ab60854
x86_64
bpftool-4.18.0-513.18.1.el8_9.x86_64.rpm SHA-256: 562da92ec28179b31dec5bf7d4b9bb96848a539f82c61c663c92e771cb9123cf
bpftool-debuginfo-4.18.0-513.18.1.el8_9.x86_64.rpm SHA-256: 25d41ddb8c94ab77e3ed5b2b00482835132b0d5f25a74583940f2b7a9b863482
kernel-4.18.0-513.18.1.el8_9.x86_64.rpm SHA-256: 8465ee099cef57603fb590497dbe39fdc1ca44129875afb1563151e4c9a08450
kernel-abi-stablelists-4.18.0-513.18.1.el8_9.noarch.rpm SHA-256: e789e58c3eb6a459fb87638f6eb2e1726a6c4f4f320231895b0889a70573ffd3
kernel-core-4.18.0-513.18.1.el8_9.x86_64.rpm SHA-256: 91e5bb40eb04bb0fbca0624030de8178606b47eb588db50f69394a1a501bb7ed
kernel-cross-headers-4.18.0-513.18.1.el8_9.x86_64.rpm SHA-256: 3ca7842ce7abd186074bd2445bfa229ab4fd0f4148e06e9bf5b3b2712b034d7d
kernel-debug-4.18.0-513.18.1.el8_9.x86_64.rpm SHA-256: 8990680c9f89fc517a6d274806ccd0c3701fdb44000cfb1f6d1c2ca4d649b956
kernel-debug-core-4.18.0-513.18.1.el8_9.x86_64.rpm SHA-256: 9287108e6d402e78acc528ffd549d23c32b0f6fe21dc3aecc2e903d6a6e524f5
kernel-debug-debuginfo-4.18.0-513.18.1.el8_9.x86_64.rpm SHA-256: bdb3132061d1bf17148ad70f008e85c38461e04dc771813fe5efcfd297b7a981
kernel-debug-devel-4.18.0-513.18.1.el8_9.x86_64.rpm SHA-256: 019bc42965e9a7e591fdb2a217257872907f7391ff6171405f51f02679437559
kernel-debug-modules-4.18.0-513.18.1.el8_9.x86_64.rpm SHA-256: d77120cf142859d2ed38ccb26507a57b57b474ed41a0dac47250192c74ac8c12
kernel-debug-modules-extra-4.18.0-513.18.1.el8_9.x86_64.rpm SHA-256: a57a9ce78202c390c73877067cd58d9c6d5196de64630787eef8910e0b097084
kernel-debuginfo-4.18.0-513.18.1.el8_9.x86_64.rpm SHA-256: 5202cfe8372a834014e6ef6e91a5400da517dbbab7139b88190e6dfeb52bcbf3
kernel-debuginfo-common-x86_64-4.18.0-513.18.1.el8_9.x86_64.rpm SHA-256: f98bb315866bf21f6e55ccf2eca6a6cf223e684828b44e5b079e20b3fdba2b70
kernel-devel-4.18.0-513.18.1.el8_9.x86_64.rpm SHA-256: a658a8a0086fc3eef3bcd2bb56bfff967ef23413838d59cc1f7d5d082a13cdb0
kernel-doc-4.18.0-513.18.1.el8_9.noarch.rpm SHA-256: 0ab4a58de6d43b945f107fc4a13de6081c7a2c5917af96486929b37490860be8
kernel-headers-4.18.0-513.18.1.el8_9.x86_64.rpm SHA-256: 8b9b2250e7cbe26c391c41130869a4c7d15440c785e44c0306c437b74598b115
kernel-modules-4.18.0-513.18.1.el8_9.x86_64.rpm SHA-256: 5797a1f176b91f1db71dd0886c5ded5430e3c1afc0cbc4f4be49b4b4a95a5fa0
kernel-modules-extra-4.18.0-513.18.1.el8_9.x86_64.rpm SHA-256: a8f13a72b1ded797ee2df7fef5c16b03d3eadb99ace36c726d10bc6053839dc7
kernel-tools-4.18.0-513.18.1.el8_9.x86_64.rpm SHA-256: 12b9f9737ab3685468fa939dd1348217ba40bc87697f3d801a2df4b978643fc7
kernel-tools-debuginfo-4.18.0-513.18.1.el8_9.x86_64.rpm SHA-256: fc53749f585224bcd280841fdc99e72241eb491aafc0325094d5d27fca323b80
kernel-tools-libs-4.18.0-513.18.1.el8_9.x86_64.rpm SHA-256: 31a3fd959c6b91ad4d6d25588f842ec9122ea5b6a94ddc938dfe33f77a505506
perf-4.18.0-513.18.1.el8_9.x86_64.rpm SHA-256: 471ffe7e5aaa9c9b98f294fe6ccfe7708085fec2132918cf2ce80e6850135d08
perf-debuginfo-4.18.0-513.18.1.el8_9.x86_64.rpm SHA-256: 4f5382a99335dd4520cf8368a058b8956b3b033c4d338de7fca5901dcea3ebca
python3-perf-4.18.0-513.18.1.el8_9.x86_64.rpm SHA-256: eab1b41f9ec23317bce307545cb98f643ab54f83c3fdc17bbcaa01a5fdd4d47e
python3-perf-debuginfo-4.18.0-513.18.1.el8_9.x86_64.rpm SHA-256: 85a8766f966f79a31d1cbac173b4504d4393078ab358e931f53b1c2bf654c988

Red Hat Enterprise Linux for IBM z Systems 8

SRPM
kernel-4.18.0-513.18.1.el8_9.src.rpm SHA-256: c6b03deefde6b823bcc9145c4a1e85c46c8fdf934bb5fde15188e7da4ab60854
s390x
bpftool-4.18.0-513.18.1.el8_9.s390x.rpm SHA-256: 3d65dcd30cba164d0fb9b430848048f38c3a5c3f216c09d5fad716729791d1ce
bpftool-debuginfo-4.18.0-513.18.1.el8_9.s390x.rpm SHA-256: 5e787022f1e792540393d5334c358e9be4df6cd8c1a816f3574de783971b3a67
kernel-4.18.0-513.18.1.el8_9.s390x.rpm SHA-256: 212ed19bff21cb316abeb7d690ef6b79e055b3f0d825c368743de6cfcda60698
kernel-abi-stablelists-4.18.0-513.18.1.el8_9.noarch.rpm SHA-256: e789e58c3eb6a459fb87638f6eb2e1726a6c4f4f320231895b0889a70573ffd3
kernel-core-4.18.0-513.18.1.el8_9.s390x.rpm SHA-256: 3d00bab269a06084624e339330cd33048e7b311e475bd060829514e914526694
kernel-cross-headers-4.18.0-513.18.1.el8_9.s390x.rpm SHA-256: 6c9a3ff75446e06b4916747c16db11e5614804e6ef56d5b135204bc76acb63a6
kernel-debug-4.18.0-513.18.1.el8_9.s390x.rpm SHA-256: e4f525e17db2f7f885ea61e4cd9a24fffbb891296a703f2212064c4223dc0792
kernel-debug-core-4.18.0-513.18.1.el8_9.s390x.rpm SHA-256: 8c6a5fb9799bcaf81f6f2d8bb10f2af6fade9ec4787add9253b889f77b77cb63
kernel-debug-debuginfo-4.18.0-513.18.1.el8_9.s390x.rpm SHA-256: 48596f5223de83acf80203ab84086bdc78bf23f25599f7862939ddbe5f61fd1f
kernel-debug-devel-4.18.0-513.18.1.el8_9.s390x.rpm SHA-256: 4ad7c1b36c377912798b6e990e7d15217fadc9a99dd4a94a7231fb39a3a321c2
kernel-debug-modules-4.18.0-513.18.1.el8_9.s390x.rpm SHA-256: a9ff517815a75f3d70723d0dd9f4097d6049a089235690a81c6cf5d3646324e2
kernel-debug-modules-extra-4.18.0-513.18.1.el8_9.s390x.rpm SHA-256: f140c6b1740fcb2c62d8265d2c03c8357653a662f8e15300e6d73e04ef895382
kernel-debuginfo-4.18.0-513.18.1.el8_9.s390x.rpm SHA-256: 5332d776e3a06ebb96015709369c5e2245383087cb223686d6e3733c9ea857bf
kernel-debuginfo-common-s390x-4.18.0-513.18.1.el8_9.s390x.rpm SHA-256: d0c914fe4b364d9f6b496ba24b4531f44f82ce5c8920b976c0921904c02243b0
kernel-devel-4.18.0-513.18.1.el8_9.s390x.rpm SHA-256: f3d8333d2d4a3c999fd307fbc1053c9117f86747492c4b981718d697a3888028
kernel-doc-4.18.0-513.18.1.el8_9.noarch.rpm SHA-256: 0ab4a58de6d43b945f107fc4a13de6081c7a2c5917af96486929b37490860be8
kernel-headers-4.18.0-513.18.1.el8_9.s390x.rpm SHA-256: 290c4343e462af24c910f94a2b6e553636f559f25ef919e6d53c32bcf87cf182
kernel-modules-4.18.0-513.18.1.el8_9.s390x.rpm SHA-256: 21e601d831a3d0bf33f49339713785dc122313e64532bf492603cf1fb5a41a1c
kernel-modules-extra-4.18.0-513.18.1.el8_9.s390x.rpm SHA-256: 447ee7a45748441db0be186bc012960e826467574de09a1e75c21530b5459351
kernel-tools-4.18.0-513.18.1.el8_9.s390x.rpm SHA-256: b727d71ebde6113231be1bbf89fc6aa66e4d0bb5bd7d2717d2ff0865f6b1249a
kernel-tools-debuginfo-4.18.0-513.18.1.el8_9.s390x.rpm SHA-256: a81bfc89b7d0964d681d869e4bd553ea550a55528efd88f3cd9830667d30d79d
kernel-zfcpdump-4.18.0-513.18.1.el8_9.s390x.rpm SHA-256: 1e808042630dc083faf39872b80c1f66848e33629f7ce4659e32727baaabce9a
kernel-zfcpdump-core-4.18.0-513.18.1.el8_9.s390x.rpm SHA-256: 220a338058e470ea0e8225aaa896aaa4e9855302f7ffbf0cb2a6c1d5e243cc3c
kernel-zfcpdump-debuginfo-4.18.0-513.18.1.el8_9.s390x.rpm SHA-256: d3a473dd1a15324903ea03791218a03fa2298840f44d8c39824fa2b902004ec3
kernel-zfcpdump-devel-4.18.0-513.18.1.el8_9.s390x.rpm SHA-256: 82adec65c2899c37842f39e7c86605c525b788f56c6449f78f08c6188df15816
kernel-zfcpdump-modules-4.18.0-513.18.1.el8_9.s390x.rpm SHA-256: 93b3580f21aaaba954ae2a7d5dbf79930b20e2c24c142242556a0e737c87075d
kernel-zfcpdump-modules-extra-4.18.0-513.18.1.el8_9.s390x.rpm SHA-256: 14eb022fd7255d76ebe9ecb4fca74428608c17ec565ae0e05ae15e9e509db3b9
perf-4.18.0-513.18.1.el8_9.s390x.rpm SHA-256: 088f078eaa7d9dbef025ee845b27863abaca73f21930eead12b86957e14b519b
perf-debuginfo-4.18.0-513.18.1.el8_9.s390x.rpm SHA-256: ea06d4c315bc12c2cd423ca0c89e129f7731a266da031b8f1b084113ae98c111
python3-perf-4.18.0-513.18.1.el8_9.s390x.rpm SHA-256: c749a2c65dafcfbc977b6b82fbbea8404fa60ddbf6adfa7636de4107e61cc7e0
python3-perf-debuginfo-4.18.0-513.18.1.el8_9.s390x.rpm SHA-256: e844b4fbc265e1efbc684a8e68231b2b1657b6264ab9fec7269889a311aaeec3

Red Hat Enterprise Linux for Power, little endian 8

SRPM
kernel-4.18.0-513.18.1.el8_9.src.rpm SHA-256: c6b03deefde6b823bcc9145c4a1e85c46c8fdf934bb5fde15188e7da4ab60854
ppc64le
bpftool-4.18.0-513.18.1.el8_9.ppc64le.rpm SHA-256: b3ab5e858614c8f46627dedfbb4c079ea17e64c0590fad2e8f351c6e271e61a7
bpftool-debuginfo-4.18.0-513.18.1.el8_9.ppc64le.rpm SHA-256: 253e1b000f8ddc40d63119ca70afc2f5acdd58c494e1cce4b8c236c39b31e7c3
kernel-4.18.0-513.18.1.el8_9.ppc64le.rpm SHA-256: b638971915966bba85d0b883df51490e4114d99d3228a3fc0cf91a27824ad122
kernel-abi-stablelists-4.18.0-513.18.1.el8_9.noarch.rpm SHA-256: e789e58c3eb6a459fb87638f6eb2e1726a6c4f4f320231895b0889a70573ffd3
kernel-core-4.18.0-513.18.1.el8_9.ppc64le.rpm SHA-256: 7fa425542cf3e94676802fc5605404694c78923ec885dcebb82a7eb6a732844a
kernel-cross-headers-4.18.0-513.18.1.el8_9.ppc64le.rpm SHA-256: e222b5a1a1db2bb759ddfc61eb2a7c93524bb0d3f3960e6df91629dbfa92362e
kernel-debug-4.18.0-513.18.1.el8_9.ppc64le.rpm SHA-256: 78fa44d61e711ae4829d0cda11e1d040fb55e70d71e89f4d2e8ceb8a0ad60d52
kernel-debug-core-4.18.0-513.18.1.el8_9.ppc64le.rpm SHA-256: 504fed8eca3fce23772077141c434432d4aa1df128c58fc5e4c6773dc055bae1
kernel-debug-debuginfo-4.18.0-513.18.1.el8_9.ppc64le.rpm SHA-256: aaaeaec7ef08eb2dee2646a06a8a359380c26d16897da4e9a70872928660cae9
kernel-debug-devel-4.18.0-513.18.1.el8_9.ppc64le.rpm SHA-256: 0d62291155cab16df9c39044c65e25780dbc82058d6b9ea661b21543debd55bb
kernel-debug-modules-4.18.0-513.18.1.el8_9.ppc64le.rpm SHA-256: b47bfd990331f2d7da2df3299bc722788dcec3a95924f2af78deb41fa77d72b8
kernel-debug-modules-extra-4.18.0-513.18.1.el8_9.ppc64le.rpm SHA-256: 381938e5c9281ea2dd46e7361881b4b4c197a0be07852c79aa67d50ac47a81f4
kernel-debuginfo-4.18.0-513.18.1.el8_9.ppc64le.rpm SHA-256: 887df9cc52f9e448b59a77df44e412b519adf076bc036a17632e0aaeb25aedce
kernel-debuginfo-common-ppc64le-4.18.0-513.18.1.el8_9.ppc64le.rpm SHA-256: eb15ed8ba44e868de548153a12443cc48fcb8257545ce172ff9ee933e63239df
kernel-devel-4.18.0-513.18.1.el8_9.ppc64le.rpm SHA-256: b7addab917e7153249ca561962eb7bbc8e44d18100a0e8208b8c7357ede10786
kernel-doc-4.18.0-513.18.1.el8_9.noarch.rpm SHA-256: 0ab4a58de6d43b945f107fc4a13de6081c7a2c5917af96486929b37490860be8
kernel-headers-4.18.0-513.18.1.el8_9.ppc64le.rpm SHA-256: 7f46033d8611d9e90ad8d79734e58bb39d340a1016b391df5c34d6269f3f8e90
kernel-modules-4.18.0-513.18.1.el8_9.ppc64le.rpm SHA-256: f4799d96d447558038fa56d45448f5997c7ed0ef7e5c4083471e571294fdcf2f
kernel-modules-extra-4.18.0-513.18.1.el8_9.ppc64le.rpm SHA-256: ed87d4c8ee2a31ae3b2e8eb85077e5e26a0a4b170046bc68e3d7dcc3350de2b3
kernel-tools-4.18.0-513.18.1.el8_9.ppc64le.rpm SHA-256: fd22dc8a2d05e2795b5df5a266516d476d3c071c85fabc26231adc3431ef1333
kernel-tools-debuginfo-4.18.0-513.18.1.el8_9.ppc64le.rpm SHA-256: dcfdf9d6c7bab2340665eece18308e55360a25e8c2022cf52fb45408b81a067a
kernel-tools-libs-4.18.0-513.18.1.el8_9.ppc64le.rpm SHA-256: 5cdae8eb5082452dcac10d08f1c37d8aac8d6786a16e6a17bbf0fe8539db6ac2
perf-4.18.0-513.18.1.el8_9.ppc64le.rpm SHA-256: 12ee21e8d9f064482ca4b3e2cf5dc6ffb64087ed731b4bd576c9d26a11a6f9e6
perf-debuginfo-4.18.0-513.18.1.el8_9.ppc64le.rpm SHA-256: dbe4c42c6dd8ab928bfc88e959c196a4dfe946dd2473b4385be26ca275c06a7a
python3-perf-4.18.0-513.18.1.el8_9.ppc64le.rpm SHA-256: f440ef59c556de16ed62bdeadf43f875f5e0de553b20e521b92f545e6844798b
python3-perf-debuginfo-4.18.0-513.18.1.el8_9.ppc64le.rpm SHA-256: f57bbfdd10b95f77804036ea453eecf5a52445c4cbcd61cf0da2c5ea598da1ab

Red Hat Enterprise Linux for ARM 64 8

SRPM
kernel-4.18.0-513.18.1.el8_9.src.rpm SHA-256: c6b03deefde6b823bcc9145c4a1e85c46c8fdf934bb5fde15188e7da4ab60854
aarch64
bpftool-4.18.0-513.18.1.el8_9.aarch64.rpm SHA-256: c069607fd2f67e2c728cd3d26f2c2c7d2349e09d17241e3c5111fab3c4c83eef
bpftool-debuginfo-4.18.0-513.18.1.el8_9.aarch64.rpm SHA-256: 38dc5ec2240b6c727373c473c1e25c60013e4b68528456eb73d46b19c50fe1af
kernel-4.18.0-513.18.1.el8_9.aarch64.rpm SHA-256: 933b43009d6debbf51b94f888847b96820c37f613ee1c41297dabfbfaf166ca6
kernel-abi-stablelists-4.18.0-513.18.1.el8_9.noarch.rpm SHA-256: e789e58c3eb6a459fb87638f6eb2e1726a6c4f4f320231895b0889a70573ffd3
kernel-core-4.18.0-513.18.1.el8_9.aarch64.rpm SHA-256: 20cc055299baf08ff9b3b9402e6c915789976d724b2c51abc42e918026e1dc85
kernel-cross-headers-4.18.0-513.18.1.el8_9.aarch64.rpm SHA-256: e073a121ad3a823891bb03d669a02102ff9be3f5dfd21aaa1c9f05d384af8839
kernel-debug-4.18.0-513.18.1.el8_9.aarch64.rpm SHA-256: f8cf15c6af5c2cc97a9ccd4b9e4c25083ae3ac920f46c51ed82e1d2072df593f
kernel-debug-core-4.18.0-513.18.1.el8_9.aarch64.rpm SHA-256: e03f184023202e30b49193cf9c69dcda532bf4ae505ec7ea940b9c87cb732448
kernel-debug-debuginfo-4.18.0-513.18.1.el8_9.aarch64.rpm SHA-256: 39e6bbc934deb19340ea4fab6284a6eb99cee7b13589e49899bab9870b530e7f
kernel-debug-devel-4.18.0-513.18.1.el8_9.aarch64.rpm SHA-256: 352421bfe911c5f7a076310f44ddc7cc38c350e3538ba93d21fd585a00e1e5c1
kernel-debug-modules-4.18.0-513.18.1.el8_9.aarch64.rpm SHA-256: e3ebbf10c8db209c19cc0f7af94e6f190902cfbae24fb2eb3eac530ca467b2c1
kernel-debug-modules-extra-4.18.0-513.18.1.el8_9.aarch64.rpm SHA-256: a35f42004231d635e31016bfb29a0cbddf97a0e681b815154bbc16ac3f6977a9
kernel-debuginfo-4.18.0-513.18.1.el8_9.aarch64.rpm SHA-256: 4cfa0f3f84648543d71ef784567b7b935c7bf359b7460f0ca66cded4012eb77d
kernel-debuginfo-common-aarch64-4.18.0-513.18.1.el8_9.aarch64.rpm SHA-256: 22395a3e8b3713e50a9ed9fc5c18618c5ae074ddf5f28b7c3ed0e37b0db8cbd8
kernel-devel-4.18.0-513.18.1.el8_9.aarch64.rpm SHA-256: 6a0ab35450e356b6e5980aa2c57ea81fb33816aca5d512bab58488ff4f56e86e
kernel-doc-4.18.0-513.18.1.el8_9.noarch.rpm SHA-256: 0ab4a58de6d43b945f107fc4a13de6081c7a2c5917af96486929b37490860be8
kernel-headers-4.18.0-513.18.1.el8_9.aarch64.rpm SHA-256: 6a4636393545f16af7dcde268b19cf8c1cede8c5c8e08dc968c67272bcabd136
kernel-modules-4.18.0-513.18.1.el8_9.aarch64.rpm SHA-256: 8532d408ecc90a260db142bffc8f80ca7f616868a11159a902612eff75f8a60e
kernel-modules-extra-4.18.0-513.18.1.el8_9.aarch64.rpm SHA-256: 85bf615bf48945efabffa3bda3932efda5feb20ec70e1e7e3be910ab3f7c6b66
kernel-tools-4.18.0-513.18.1.el8_9.aarch64.rpm SHA-256: 722c6f03f33bc07bde78745ea5c555a24457b8ab15fa4607ceb847381cd18668
kernel-tools-debuginfo-4.18.0-513.18.1.el8_9.aarch64.rpm SHA-256: bd2a7e34eff63f31ecb2cd7c05966aa570e4d4ecdc8803ecc2cebb32f643a47d
kernel-tools-libs-4.18.0-513.18.1.el8_9.aarch64.rpm SHA-256: 4d61351837dc54f5916383a4a2a3db465ca99472abb444cce0b958dc419dd085
perf-4.18.0-513.18.1.el8_9.aarch64.rpm SHA-256: 1e06a8bb0dc8b56d2cd5c7c37413bdf54edf6305360edce404a8db928f6e0c18
perf-debuginfo-4.18.0-513.18.1.el8_9.aarch64.rpm SHA-256: 80a3c017ad0287177ba05f57a4069f2073387fb77de885fe607033e070d7cb81
python3-perf-4.18.0-513.18.1.el8_9.aarch64.rpm SHA-256: 1b3a2afdb9f7b03011326e2fe168a84a244011121b9eb4b76201578871e8ac5a
python3-perf-debuginfo-4.18.0-513.18.1.el8_9.aarch64.rpm SHA-256: 9cc10fde3f8eebf3d105e49d779febdd67ea94bd28eae21f4b9cd3ea1dc7d694

Red Hat CodeReady Linux Builder for x86_64 8

SRPM
x86_64
bpftool-debuginfo-4.18.0-513.18.1.el8_9.x86_64.rpm SHA-256: 25d41ddb8c94ab77e3ed5b2b00482835132b0d5f25a74583940f2b7a9b863482
kernel-debug-debuginfo-4.18.0-513.18.1.el8_9.x86_64.rpm SHA-256: bdb3132061d1bf17148ad70f008e85c38461e04dc771813fe5efcfd297b7a981
kernel-debuginfo-4.18.0-513.18.1.el8_9.x86_64.rpm SHA-256: 5202cfe8372a834014e6ef6e91a5400da517dbbab7139b88190e6dfeb52bcbf3
kernel-debuginfo-common-x86_64-4.18.0-513.18.1.el8_9.x86_64.rpm SHA-256: f98bb315866bf21f6e55ccf2eca6a6cf223e684828b44e5b079e20b3fdba2b70
kernel-tools-debuginfo-4.18.0-513.18.1.el8_9.x86_64.rpm SHA-256: fc53749f585224bcd280841fdc99e72241eb491aafc0325094d5d27fca323b80
kernel-tools-libs-devel-4.18.0-513.18.1.el8_9.x86_64.rpm SHA-256: 2084731bf763e82545c8c2a902345df3b7c1e1bf17417e79369f784f8c7e979e
perf-debuginfo-4.18.0-513.18.1.el8_9.x86_64.rpm SHA-256: 4f5382a99335dd4520cf8368a058b8956b3b033c4d338de7fca5901dcea3ebca
python3-perf-debuginfo-4.18.0-513.18.1.el8_9.x86_64.rpm SHA-256: 85a8766f966f79a31d1cbac173b4504d4393078ab358e931f53b1c2bf654c988

Red Hat CodeReady Linux Builder for Power, little endian 8

SRPM
ppc64le
bpftool-debuginfo-4.18.0-513.18.1.el8_9.ppc64le.rpm SHA-256: 253e1b000f8ddc40d63119ca70afc2f5acdd58c494e1cce4b8c236c39b31e7c3
kernel-debug-debuginfo-4.18.0-513.18.1.el8_9.ppc64le.rpm SHA-256: aaaeaec7ef08eb2dee2646a06a8a359380c26d16897da4e9a70872928660cae9
kernel-debuginfo-4.18.0-513.18.1.el8_9.ppc64le.rpm SHA-256: 887df9cc52f9e448b59a77df44e412b519adf076bc036a17632e0aaeb25aedce
kernel-debuginfo-common-ppc64le-4.18.0-513.18.1.el8_9.ppc64le.rpm SHA-256: eb15ed8ba44e868de548153a12443cc48fcb8257545ce172ff9ee933e63239df
kernel-tools-debuginfo-4.18.0-513.18.1.el8_9.ppc64le.rpm SHA-256: dcfdf9d6c7bab2340665eece18308e55360a25e8c2022cf52fb45408b81a067a
kernel-tools-libs-devel-4.18.0-513.18.1.el8_9.ppc64le.rpm SHA-256: f8bb6454967559447174c6b73553c2469d9437a535f794679ed790cc267bbe05
perf-debuginfo-4.18.0-513.18.1.el8_9.ppc64le.rpm SHA-256: dbe4c42c6dd8ab928bfc88e959c196a4dfe946dd2473b4385be26ca275c06a7a
python3-perf-debuginfo-4.18.0-513.18.1.el8_9.ppc64le.rpm SHA-256: f57bbfdd10b95f77804036ea453eecf5a52445c4cbcd61cf0da2c5ea598da1ab

Red Hat CodeReady Linux Builder for ARM 64 8

SRPM
aarch64
bpftool-debuginfo-4.18.0-513.18.1.el8_9.aarch64.rpm SHA-256: 38dc5ec2240b6c727373c473c1e25c60013e4b68528456eb73d46b19c50fe1af
kernel-debug-debuginfo-4.18.0-513.18.1.el8_9.aarch64.rpm SHA-256: 39e6bbc934deb19340ea4fab6284a6eb99cee7b13589e49899bab9870b530e7f
kernel-debuginfo-4.18.0-513.18.1.el8_9.aarch64.rpm SHA-256: 4cfa0f3f84648543d71ef784567b7b935c7bf359b7460f0ca66cded4012eb77d
kernel-debuginfo-common-aarch64-4.18.0-513.18.1.el8_9.aarch64.rpm SHA-256: 22395a3e8b3713e50a9ed9fc5c18618c5ae074ddf5f28b7c3ed0e37b0db8cbd8
kernel-tools-debuginfo-4.18.0-513.18.1.el8_9.aarch64.rpm SHA-256: bd2a7e34eff63f31ecb2cd7c05966aa570e4d4ecdc8803ecc2cebb32f643a47d
kernel-tools-libs-devel-4.18.0-513.18.1.el8_9.aarch64.rpm SHA-256: 4d520f1be3e21e0780592205090bdf6b0325efccb4f8d962bd4013587a4fcac9
perf-debuginfo-4.18.0-513.18.1.el8_9.aarch64.rpm SHA-256: 80a3c017ad0287177ba05f57a4069f2073387fb77de885fe607033e070d7cb81
python3-perf-debuginfo-4.18.0-513.18.1.el8_9.aarch64.rpm SHA-256: 9cc10fde3f8eebf3d105e49d779febdd67ea94bd28eae21f4b9cd3ea1dc7d694

The Red Hat security contact is secalert@redhat.com. More contact details at https://access.redhat.com/security/team/contact/.

Red Hat LinkedIn YouTube Facebook X, formerly Twitter

Quick Links

  • Downloads
  • Subscriptions
  • Support Cases
  • Customer Service
  • Product Documentation

Help

  • Contact Us
  • Customer Portal FAQ
  • Log-in Assistance

Site Info

  • Trust Red Hat
  • Browser Support Policy
  • Accessibility
  • Awards and Recognition
  • Colophon

Related Sites

  • redhat.com
  • developers.redhat.com
  • connect.redhat.com
  • cloud.redhat.com

Red Hat legal and privacy links

  • About Red Hat
  • Jobs
  • Events
  • Locations
  • Contact Red Hat
  • Red Hat Blog
  • Inclusion at Red Hat
  • Cool Stuff Store
  • Red Hat Summit
© 2025 Red Hat, Inc.

Red Hat legal and privacy links

  • Privacy statement
  • Terms of use
  • All policies and guidelines
  • Digital accessibility